Lucene search

K
cve[email protected]CVE-2024-21672
HistoryJan 16, 2024 - 5:15 a.m.

CVE-2024-21672

2024-01-1605:15:08
CWE-94
web.nvd.nist.gov
33
cve
2024
21672
high severity
rce
remote code execution
vulnerability
confluence
data center
server
cvss score
atlassian
upgrade
release notes
download center

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

This High severity Remote Code Execution (RCE) vulnerability was introduced in version 2.1.0 of Confluence Data Center and Server.

Remote Code Execution (RCE) vulnerability, with a CVSS Score of 8.3 and a CVSS Vector ofย CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H allows an unauthenticated attacker to remotely expose assets in your environment susceptible to exploitation which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires user interaction.

Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions:

  • Confluence Data Center and Server 7.19: Upgrade to a release 7.19.18, or any higher 7.19.x release
  • Confluence Data Center and Server 8.5: Upgrade to a release 8.5.5 or any higher 8.5.x release
  • Confluence Data Center and Server 8.7: Upgrade to a release 8.7.2 or any higher release

See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html ). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives).

Affected configurations

NVD
Node
atlassianconfluence_data_centerRange7.19.0โ€“7.19.18
OR
atlassianconfluence_data_centerRange8.5.0โ€“8.5.5
OR
atlassianconfluence_data_centerRange8.7.0โ€“8.7.2
Node
atlassianconfluence_serverRange7.19โ€“7.19.18
OR
atlassianconfluence_serverRange8.5.0โ€“8.5.5
OR
atlassianconfluence_serverRange8.7.0โ€“8.7.2

CNA Affected

[
  {
    "vendor": "Atlassian",
    "product": "Confluence Data Center",
    "versions": [
      {
        "version": "< 7.19.0",
        "status": "unaffected"
      },
      {
        "version": ">= 7.19.0",
        "status": "affected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.6.0",
        "status": "affected"
      },
      {
        "version": ">= 8.7.1",
        "status": "affected"
      },
      {
        "version": ">= 7.19.18",
        "status": "unaffected"
      },
      {
        "version": ">= 8.5.5",
        "status": "unaffected"
      },
      {
        "version": ">= 8.7.2",
        "status": "unaffected"
      }
    ]
  },
  {
    "vendor": "Atlassian",
    "product": "Confluence Server",
    "versions": [
      {
        "version": "< 7.19.0",
        "status": "unaffected"
      },
      {
        "version": ">= 7.19.0",
        "status": "affected"
      },
      {
        "version": ">= 8.0.0",
        "status": "affected"
      },
      {
        "version": ">= 8.1.0",
        "status": "affected"
      },
      {
        "version": ">= 8.2.0",
        "status": "affected"
      },
      {
        "version": ">= 8.3.0",
        "status": "affected"
      },
      {
        "version": ">= 8.4.0",
        "status": "affected"
      },
      {
        "version": ">= 8.5.0",
        "status": "affected"
      },
      {
        "version": ">= 8.6.0",
        "status": "affected"
      },
      {
        "version": ">= 8.7.1",
        "status": "affected"
      },
      {
        "version": ">= 7.19.18",
        "status": "unaffected"
      },
      {
        "version": ">= 8.5.5",
        "status": "unaffected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2024-21672